Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2018-20456
HistoryOct 03, 2022 - 4:22 p.m.

CVE-2018-20456

2022-10-0316:22:06
Debian Security Bug Tracker
security-tracker.debian.org
9
radare2
parseoperand
denial of service
vulnerability
stack-based buffer over-read
input file
cve-2018-20456
libr/asm/p/asm_x86_nz.c
libr/util/strbuf.c
crafting

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

33.3%

In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to CVE-2018-20455.

OSVersionArchitecturePackageVersionFilename
Debian999allradare2< 3.1.2+dfsg-1radare2_3.1.2+dfsg-1_all.deb
Debian13allradare2< 3.1.2+dfsg-1radare2_3.1.2+dfsg-1_all.deb

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

33.3%